Dan Marin (PoisonRO)

PoisonRO

Geek Repo

Github PK Tool:Github PK Tool

Dan Marin's repositories

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:0Issues:0Issues:0

Flask-Unsign

Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

flask_util

Tools for decode and crack flask session encoded cookie

Stargazers:0Issues:0Issues:0

weblogic_honeypot

WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.

License:MITStargazers:0Issues:0Issues:0

evilsvg

EvilSVG

Stargazers:0Issues:0Issues:0

psnocr

Local OCR

Language:C++Stargazers:0Issues:0Issues:0

webocr

Web OCR

Language:JavaStargazers:0Issues:0Issues:0